CVE-2018-14918

LOYTEC LGATE-902 6.3.2 devices allow Directory Traversal.
References
Link Resource
http://packetstormsecurity.com/files/152453/Loytec-LGATE-902-XSS-Traversal-File-Deletion.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2019/Apr/12 Exploit Mailing List Third Party Advisory
https://seclists.org/fulldisclosure/2019/Apr/12 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:loytec:lgate-902:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-28 18:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-14918

Mitre link : CVE-2018-14918

CVE.ORG link : CVE-2018-14918


JSON object : View

Products Affected

loytec

  • lgate-902_firmware
  • lgate-902
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')